TWI563455B - - Google Patents

Info

Publication number
TWI563455B
TWI563455B TW103141025A TW103141025A TWI563455B TW I563455 B TWI563455 B TW I563455B TW 103141025 A TW103141025 A TW 103141025A TW 103141025 A TW103141025 A TW 103141025A TW I563455 B TWI563455 B TW I563455B
Authority
TW
Taiwan
Application number
TW103141025A
Other languages
Chinese (zh)
Other versions
TW201619880A (en
Inventor
hong-jian Zhou
Original Assignee
hong-jian Zhou
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by hong-jian Zhou filed Critical hong-jian Zhou
Priority to TW103141025A priority Critical patent/TW201619880A/en
Priority to EP15192712.6A priority patent/EP3026620A1/en
Priority to US14/933,207 priority patent/US9871890B2/en
Priority to JP2015217335A priority patent/JP6059788B2/en
Priority to CN201510793505.2A priority patent/CN105635103A/en
Priority to RU2015149834A priority patent/RU2015149834A/en
Priority to KR1020150162308A priority patent/KR20160063250A/en
Publication of TW201619880A publication Critical patent/TW201619880A/en
Application granted granted Critical
Publication of TWI563455B publication Critical patent/TWI563455B/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • G06F21/445Program or device authentication by mutual authentication, e.g. between devices or programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/16Payments settled via telecommunication systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • G06Q20/3415Cards acting autonomously as pay-media
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/346Cards serving only as information carrier of service
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3674Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes involving authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/409Device specific authentication in transaction processing
    • G06Q20/4097Device specific authentication in transaction processing using mutual authentication between devices and transaction partners
    • G06Q20/40975Device specific authentication in transaction processing using mutual authentication between devices and transaction partners using encryption therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2103Challenge-response
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Signal Processing (AREA)
  • Microelectronics & Electronic Packaging (AREA)
  • Computing Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Computer And Data Communications (AREA)
TW103141025A 2014-11-26 2014-11-26 Network authentication method using card device TW201619880A (en)

Priority Applications (7)

Application Number Priority Date Filing Date Title
TW103141025A TW201619880A (en) 2014-11-26 2014-11-26 Network authentication method using card device
EP15192712.6A EP3026620A1 (en) 2014-11-26 2015-11-03 Network authentication method using a card device
US14/933,207 US9871890B2 (en) 2014-11-26 2015-11-05 Network authentication method using a card device
JP2015217335A JP6059788B2 (en) 2014-11-26 2015-11-05 Network authentication method using card device
CN201510793505.2A CN105635103A (en) 2014-11-26 2015-11-18 Network authentication method using card device
RU2015149834A RU2015149834A (en) 2014-11-26 2015-11-19 METHOD OF NETWORK AUTHENTICATION USING A CARD DEVICE
KR1020150162308A KR20160063250A (en) 2014-11-26 2015-11-19 Network authentication method using a card device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW103141025A TW201619880A (en) 2014-11-26 2014-11-26 Network authentication method using card device

Publications (2)

Publication Number Publication Date
TW201619880A TW201619880A (en) 2016-06-01
TWI563455B true TWI563455B (en) 2016-12-21

Family

ID=54366066

Family Applications (1)

Application Number Title Priority Date Filing Date
TW103141025A TW201619880A (en) 2014-11-26 2014-11-26 Network authentication method using card device

Country Status (7)

Country Link
US (1) US9871890B2 (en)
EP (1) EP3026620A1 (en)
JP (1) JP6059788B2 (en)
KR (1) KR20160063250A (en)
CN (1) CN105635103A (en)
RU (1) RU2015149834A (en)
TW (1) TW201619880A (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9900307B2 (en) * 2014-02-27 2018-02-20 Pinsheng Sun Portable electronic card system and verifying method thereof
JP6801448B2 (en) * 2016-12-27 2020-12-16 大日本印刷株式会社 Electronic information storage media, authentication systems, authentication methods, and authentication application programs
TWI652592B (en) * 2017-04-20 2019-03-01 周宏建 Storage device and access control method thereof
US12021861B2 (en) * 2021-01-04 2024-06-25 Bank Of America Corporation Identity verification through multisystem cooperation

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080189186A1 (en) * 2004-08-25 2008-08-07 Choi Jun-Won Authentication and Payment System and Method Using Mobile Communication Terminal
CN101916476A (en) * 2010-02-11 2010-12-15 江苏银邦信息技术有限公司 Mobile data transmission method based on combination of SD (Secure Digital) encrypted card and short-distance wireless communication technology
CN102118745A (en) * 2011-01-14 2011-07-06 中国工商银行股份有限公司 Method and device for secure encryption for mobile payment data, and mobile phone
CN201936334U (en) * 2011-01-14 2011-08-17 中国工商银行股份有限公司 Mobile payment data secure digital card
CN101223729B (en) * 2005-06-28 2012-05-16 易通卡有限公司 Updating a mobile payment device
CN102480725A (en) * 2010-11-30 2012-05-30 中国银联股份有限公司 Remote payment method
CN102546165A (en) * 2010-12-31 2012-07-04 中国银联股份有限公司 Dynamic uniform resource locator (URL) generator, generation method, dynamic-URL-based authentication system and method
CN103067160A (en) * 2013-01-14 2013-04-24 江苏智联天地科技有限公司 Method and system of generation of dynamic encrypt key of encryption secure digital memory card (SD)

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3921057B2 (en) * 2001-05-11 2007-05-30 株式会社エヌ・ティ・ティ・ドコモ Access method and communication terminal
JP2005182295A (en) * 2003-12-17 2005-07-07 Sony Corp Information processor and method, information processing system, recording medium and program
JP2007323285A (en) * 2006-05-31 2007-12-13 Fuji Xerox Co Ltd Electronic device, network connection system, connection method and program
JP4904180B2 (en) * 2007-03-13 2012-03-28 株式会社日立情報制御ソリューションズ Thin client system, server used therefor, client terminal, security card and data communication method
US8255688B2 (en) * 2008-01-23 2012-08-28 Mastercard International Incorporated Systems and methods for mutual authentication using one time codes
WO2009127984A1 (en) * 2008-04-18 2009-10-22 International Business Machines Corporation Authentication of data communications
JP2012216026A (en) * 2011-03-31 2012-11-08 Kddi Corp Financial transaction system, financial transaction method and program
US8607050B2 (en) * 2012-04-30 2013-12-10 Oracle International Corporation Method and system for activation
US10185957B2 (en) * 2012-06-12 2019-01-22 Square, Inc. Software pin entry
US20140115672A1 (en) * 2012-10-18 2014-04-24 Roger Wood Storing and Accessing Licensing Information in Operating System-Independent Storage
EP2874421A1 (en) * 2013-11-13 2015-05-20 Gemalto SA System and method for securing communications between a card reader device and a remote server

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080189186A1 (en) * 2004-08-25 2008-08-07 Choi Jun-Won Authentication and Payment System and Method Using Mobile Communication Terminal
CN101223729B (en) * 2005-06-28 2012-05-16 易通卡有限公司 Updating a mobile payment device
CN101916476A (en) * 2010-02-11 2010-12-15 江苏银邦信息技术有限公司 Mobile data transmission method based on combination of SD (Secure Digital) encrypted card and short-distance wireless communication technology
CN102480725A (en) * 2010-11-30 2012-05-30 中国银联股份有限公司 Remote payment method
CN102546165A (en) * 2010-12-31 2012-07-04 中国银联股份有限公司 Dynamic uniform resource locator (URL) generator, generation method, dynamic-URL-based authentication system and method
CN102118745A (en) * 2011-01-14 2011-07-06 中国工商银行股份有限公司 Method and device for secure encryption for mobile payment data, and mobile phone
CN201936334U (en) * 2011-01-14 2011-08-17 中国工商银行股份有限公司 Mobile payment data secure digital card
CN103067160A (en) * 2013-01-14 2013-04-24 江苏智联天地科技有限公司 Method and system of generation of dynamic encrypt key of encryption secure digital memory card (SD)

Also Published As

Publication number Publication date
JP2016100007A (en) 2016-05-30
CN105635103A (en) 2016-06-01
TW201619880A (en) 2016-06-01
KR20160063250A (en) 2016-06-03
US9871890B2 (en) 2018-01-16
JP6059788B2 (en) 2017-01-11
US20160149870A1 (en) 2016-05-26
EP3026620A1 (en) 2016-06-01
RU2015149834A (en) 2017-05-24

Similar Documents

Publication Publication Date Title
BR112016027525A2 (en)
BR112016021201A2 (en)
BR112016018633A2 (en)
BR112016027506A2 (en)
BR112016018868A2 (en)
BR112016020142A2 (en)
BR112016017201A2 (en)
BR112016026300A2 (en)
BR112016026807A2 (en)
BR112016023487A2 (en)
BR112016020096A2 (en)
BR112016020291A2 (en)
BR112016019099A2 (en)
BR112016019970A2 (en)
BR112016027088A2 (en)
BR112016022869A2 (en)
BR112016018965A2 (en)
BR112016018830A2 (en)
BR112016020091A2 (en)
BR112016019638A2 (en)
BR112016026370A2 (en)
BR112016019543A2 (en)
BR112016026977A2 (en)
BR112016022817A2 (en)
BR112014024551A2 (en)